Categories: Malware

About “Mal/Shiz-A” infection

The Mal/Shiz-A is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Shiz-A virus can do?

  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Mal/Shiz-A?


File Info:

name: 339BB987C4DC31967B40.mlwpath: /opt/CAPEv2/storage/binaries/c858f7cc08be726124d8357332dfaa7b0a1f38c7fc6fcba237dc220b859e4d32crc32: D29632D7md5: 339bb987c4dc31967b40abeaab9ebcd9sha1: b77c361ae4b213e07a12f7d6234ae44dae311ad8sha256: c858f7cc08be726124d8357332dfaa7b0a1f38c7fc6fcba237dc220b859e4d32sha512: 684967b46bb12c97a9e06925dbe9086b86da65bb04803fad1777b3b6e216ae57e90f67d15983fc9fcafcecef1a906a51d2d17380b3709b2c3a5a522dbe51a069ssdeep: 768:E5rlx55fEv5Cg6li1CiLjh+oQzMqR4EIcd3JH6I:Ylf5fzMIL4ERJaItype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T121041933D651C397C2E436BF2B3062B8426E282C15649D5F974CF65E29E2FD15A3A306sha3_384: c59b05772e661f9765ceba139ad86e54e8efa5f2562fb09c0a3d965d15880d75dd1fa6d0a3550668058c2c69d12dd969ep_bytes: 558bec5668040100006808a4420033f6timestamp: 2015-08-21 10:28:13

Version Info:

0: [No Data]

Mal/Shiz-A also known as:

Bkav W32.AIDetectMalware
AVG Win32:Shifu-B [Trj]
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.luW@X!opzxm
CAT-QuickHeal Trojan.MauvaiseRI.S5248200
Skyhigh BehavesLike.Win32.Generic.cz
McAfee GenericRXCU-BL!339BB987C4DC
Malwarebytes Generic.Malware.AI.DDS
Zillya Trojan.Shifu.Win32.1748
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005b3dbb1 )
K7GW Trojan ( 005b3dbb1 )
BitDefenderTheta AI:Packer.5339556A1B
VirIT Trojan.Win32.MulDrop7.BENL
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/Spy.Shiz.NCR
Cynet Malicious (score: 100)
APEX Malicious
Avast Win32:Shifu-B [Trj]
ClamAV Win.Trojan.Gamarue-9832405-0
Kaspersky Trojan-Banker.Win32.Shifu.eph
BitDefender Gen:Trojan.Heur.luW@X!opzxm
Tencent Trojan.Win32.Shifu.wb
Emsisoft Gen:Trojan.Heur.luW@X!opzxm (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.MulDrop26.36932
VIPRE Gen:Trojan.Heur.luW@X!opzxm
TrendMicro TrojanSpy.Win32.SHIZ.SMTH
Trapmine malicious.high.ml.score
FireEye Generic.mg.339bb987c4dc3196
Sophos Mal/Shiz-A
Ikarus Trojan-Spy.Win32.Shiz
Jiangmin Trojan.Yakes.akc
Webroot W32.Infostealer.Shifu
Varist W32/Shifu.A.gen!Eldorado
Avira TR/Dropper.Gen
Antiy-AVL Trojan[Spy]/Win32.Shiz
Kingsoft malware.kb.a.1000
Microsoft Trojan:Win32/Upatre!pz
Xcitium TrojWare.Win32.Spy.Shiz.NCA@8m98i8
Arcabit Trojan.Heur.E9EB51
ZoneAlarm Trojan-Banker.Win32.Shifu.eph
GData Win32.Trojan-Spy.Shiz.D
Google Detected
AhnLab-V3 Trojan/Win.Shifu.R638606
Acronis suspicious
VBA32 BScope.TrojanBanker.Shifu
ALYac Gen:Trojan.Heur.luW@X!opzxm
TACHYON Banker/W32.Shifu.180736
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TrojanSpy.Win32.SHIZ.SMTH
Rising Trojan.Shifu!1.A8EF (CLASSIC)
Yandex Trojan.GenAsa!zlrAhKZjOyI
MAX malware (ai score=81)
MaxSecure Banker.Shifu.EPA
Fortinet W32/Shiz.NCR!tr.spy
DeepInstinct MALICIOUS

How to remove Mal/Shiz-A?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

3 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

3 days ago